WO2023083170A1 - 密钥生成方法、装置、终端设备及服务器 - Google Patents

密钥生成方法、装置、终端设备及服务器 Download PDF

Info

Publication number
WO2023083170A1
WO2023083170A1 PCT/CN2022/130581 CN2022130581W WO2023083170A1 WO 2023083170 A1 WO2023083170 A1 WO 2023083170A1 CN 2022130581 W CN2022130581 W CN 2022130581W WO 2023083170 A1 WO2023083170 A1 WO 2023083170A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
session key
key
server
identifier
Prior art date
Application number
PCT/CN2022/130581
Other languages
English (en)
French (fr)
Inventor
粟栗
田野
何申
黄静
米秀明
姜文姝
Original Assignee
中国移动通信有限公司研究院
中国移动通信集团有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国移动通信有限公司研究院, 中国移动通信集团有限公司 filed Critical 中国移动通信有限公司研究院
Publication of WO2023083170A1 publication Critical patent/WO2023083170A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Definitions

  • the present application relates to the field of security technology, in particular to a key generation method, device, terminal equipment and server.
  • mobile wireless gateway (Mobile WiFi, MiFi) devices can usually be used as IoT devices that do not support (U)SIM cards or 4G/5G network access.
  • Networking/industry terminals provide signal coverage, enabling them to access network cloud data applications.
  • a mobile wireless gateway is a portable broadband wireless device that combines the functions of a modem, router and access point.
  • the mobile wireless gateway supports the (U)SIM card. On the one hand, it can access the cellular network through the wireless signal of the 4G/5G Uu interface to realize Internet access.
  • the secure access gateway uses the (U)SIM card locally supported by the device as the initial trust credential, and uses the 4G/5G cellular network general authentication mechanism (General Bootstrapping Architecture, GBA) security authentication and key negotiation capabilities, establish a business-level end-to-end secure transmission channel between the secure access gateway and various application servers, and transparently encrypt the data exchanged between IoT/industry terminals and application servers transmission, so as to ensure the secure access of terminals and the security of data transmission.
  • GBA General Bootstrapping Architecture
  • the secure access gateway accesses the operator's cellular network and accesses the IoT/industry application server.
  • the application server uses the GBA session key provided by the network application server (Network Application Function, NAF) network element to secure access
  • NAF Network Application Function
  • the gateway establishes an end-to-end GBA secure transmission channel.
  • the secure access gateway can securely transmit the uplink and downlink data of various IoT/industry terminals at the bottom layer to the application server through this channel.
  • the secure channel between the secure access gateway and the service is unique, and it is impossible to securely isolate the data of different IoT/industry terminals, and the application server cannot detailed the source of each data.
  • Granular authentication also fails to independently encrypt and protect the data of different underlying terminals. Once an IoT/industry terminal in the system is attacked and becomes a controlled node, the attacker is likely to use this security protection weakness to attack other underlying terminals and business applications connected to the same secure access gateway, causing the entire system to face serious security risks.
  • the purpose of the technical solution of the present application is to provide a key generation method, device, terminal equipment and server, which are used to solve the problem that the security channel between the mobile access gateway and the application server in the prior art is unique, vulnerable to security attacks, and the system has serious problems. The question of security risks.
  • An embodiment of the present application provides a method for generating a key, which is applied to a first device, where the method includes:
  • the key generation method wherein the generating the first session key includes:
  • the first session key is generated according to the second session key generated during identity authentication with the network side device.
  • the key generation method wherein the generating the first session key includes:
  • the method further includes:
  • the second service request is used to instruct the second server to obtain a third session key from the network side device, and the third session key is provided by the network side device in Generated according to the second session key after being authenticated with the first device.
  • the key generation method wherein generating a corresponding first terminal session key for at least one terminal connected to the first device according to the first session key includes:
  • the pre-set A key generation algorithm is assumed to generate a first terminal session key corresponding to each of the terminals.
  • the first service request further includes at least one of the terminal type of the terminal, service transaction identifier and key generation related parameters.
  • the key generation-related parameters include at least one of the first server's fully qualified domain name (FQDN), a random number, and a data transmission direction.
  • FQDN fully qualified domain name
  • the embodiment of the present application also provides a method for generating a key, which is applied to the first server, wherein the method includes:
  • the first device receiving a first service request sent by the first device, where the first service request includes a terminal identifier of at least one terminal connected to the first device;
  • the key generation method wherein the generating a corresponding first terminal session key for the terminal according to the terminal identifier includes:
  • the key generation method wherein generating a corresponding first terminal session key for the terminal according to the terminal identifier includes:
  • the information acquisition request is used to instruct the second server to generate the first session key according to the saved third session key.
  • the first service request further includes at least one of the terminal type of the terminal, a service transaction identifier, and key generation related parameters.
  • the key generation-related parameters include at least one of the FQDN of the first server, a random number, and a data transmission direction.
  • the key generation method wherein, according to the first session key and the terminal identifier, generating a corresponding first terminal session key for the terminal includes:
  • the pre-set A key generation algorithm is assumed to generate a first terminal session key corresponding to each of the terminals.
  • the embodiment of the present application also provides a terminal device, wherein the terminal device is a first device, including a processor and a transceiver, wherein:
  • the processor is configured to generate a first session key after performing identity authentication with the network side device, and generate a corresponding first session key for at least one terminal connected to the first device according to the first session key. terminal session key;
  • the transceiver is configured to send a first service request to the first server, where the first service request includes the terminal identifier of the terminal.
  • the processor generates the first session key, specifically:
  • the first session key is generated according to the second session key generated during identity authentication with the network side device.
  • the generating the first session key by the processor includes:
  • the transceiver is further configured to:
  • the second service request is used to instruct the second server to obtain a third session key from the network side device, and the third session key is obtained by the network side device in connection with the first A device is generated according to the second session key after identity authentication.
  • the processor generates a corresponding first terminal session key for at least one terminal connected to the first device according to the first session key, including:
  • the pre-set A key generation algorithm is assumed to generate a first terminal session key corresponding to each of the terminals.
  • the first service request further includes at least one of the terminal type of the terminal, service transaction identifier and key generation related parameters.
  • the key generation-related parameters include at least one of the first server's fully qualified domain name (FQDN), a random number, and a data transmission direction.
  • FQDN fully qualified domain name
  • the embodiment of the present application also provides a server, wherein the server is a first server, including a transceiver and a processor, wherein:
  • the transceiver is configured to receive a first service request sent by a first device, where the first service request includes a terminal identifier of at least one terminal connected to the first device;
  • the processor is configured to generate a corresponding first terminal session key for the terminal according to the terminal identifier.
  • the server wherein the processor generates a corresponding first terminal session key for the terminal according to the terminal identifier, includes:
  • the server wherein the processor generates a corresponding first terminal session key for the terminal according to the terminal identifier, includes:
  • the server wherein the information acquisition request is used to instruct the second server to generate the first session key according to the saved third session key.
  • the server wherein the first service request further includes at least one of the terminal type of the terminal, a service transaction identifier and key generation related parameters.
  • the server wherein the key generation-related parameters include at least one of the FQDN of the first server, a random number, and a data transmission direction.
  • the processor generates a corresponding first terminal session key for the terminal according to the first session key and the terminal identifier, specifically:
  • the pre-set A key generation algorithm is assumed to generate a first terminal session key corresponding to each of the terminals.
  • the embodiment of the present application also provides a key generation apparatus, which is applied to the first device, wherein the apparatus includes:
  • the first generation module is configured to generate a first session key after performing identity authentication with the network side device, and generate a corresponding first session key for at least one terminal connected to the first device according to the first session key. terminal session key;
  • the request sending module is configured to send a first service request to the first server, wherein the first service request includes the terminal identifier of the terminal.
  • the embodiment of the present application also provides a key generation device, which is applied to the first server, wherein the device includes:
  • a request receiving module configured to receive a first service request sent by a first device, where the first service request includes a terminal identifier of at least one terminal connected to the first device;
  • the second generating module is configured to generate a corresponding first terminal session key for the terminal according to the terminal identifier.
  • the embodiment of the present application also provides a network device, which includes: a processor, a memory, and a program stored in the memory and operable on the processor.
  • a network device which includes: a processor, a memory, and a program stored in the memory and operable on the processor.
  • An embodiment of the present application further provides a readable storage medium, wherein a program is stored on the readable storage medium, and when the program is executed by a processor, the steps in the key generation method described in any one of the preceding items are implemented.
  • FIG. 1 is a schematic structural diagram of a system using the key generation method described in the embodiment of the present application
  • Fig. 2 is one of the system frame diagrams adopting the key generation method described in the embodiment of the present application;
  • FIG. 3 is a schematic flow diagram of the key generation method described in one of the embodiments of the present application.
  • Fig. 4 is one of the schematic diagrams of the execution flow of the system adopting the method described in the embodiment of the present application;
  • Fig. 6 is the second frame diagram of the system adopting the key generation method described in the embodiment of the present application.
  • Fig. 7 is the second schematic diagram of the execution flow of the system adopting the method described in the embodiment of the present application.
  • FIG. 8 is the second schematic diagram of the key generation process in the method described in the embodiment of the present application.
  • FIG. 9 is a schematic flowchart of a method for generating a key according to another implementation manner of the embodiment of the present application.
  • FIG. 10 is a schematic structural diagram of a terminal device according to an embodiment of the present application.
  • FIG. 11 is a schematic structural diagram of the server described in the embodiment of the present application.
  • FIG. 12 is a schematic structural diagram of a key generation device according to one embodiment of the present application.
  • Fig. 13 is a schematic structural diagram of a key generation device according to another embodiment of the present application.
  • the embodiment of the present application provides a method for generating a key, by connecting the first device The terminal generates a corresponding terminal session key, so that the first device and the application server can encrypt/decrypt the uplink and downlink data of the terminal through the terminal session key, so as to realize the security isolation of data between different terminals, and realize the terminal Fine-grained data security authentication and security isolation improve the security of terminal and system-wide data transmission.
  • FIG. 1 is a schematic structural diagram of a system adopting the key generation method described in the embodiment of the present application.
  • the system adopting the method described in the embodiment of the present application includes at least one terminal 10 , a first device 20 , a network side device 30 and a first server 40 .
  • the terminal 10 can be an ordinary terminal, or at least one of an Internet of Things terminal, a vehicle networking terminal, and an industry terminal, such as a sensor, a video processor, and a positioning device, etc.; or the terminal 10 can be an electronic device Every underlying application running on it.
  • the first server 40 may be a NAF on the network side, which is used to enable the IoT/industry application server 50 to obtain a session key for uplink and downlink data with the terminal 10 from the operator network.
  • the first device 20 may be any device with the function of a mobile wireless gateway, such as a WiFi device, for example, the first device 20 may be a secure access gateway, or called Zhilianbao. On the one hand, it accesses the cellular network through the wireless signal of the 4G/5G Uu interface; on the other hand, it can have short-distance wireless networking capabilities, and can provide signals for terminals 10 that do not support (U)SIM cards and do not support 4G/5G network access Coverage, so that the terminal has the ability to access network cloud data applications; in another embodiment, optionally, the first device 20 can also be an ordinary network terminal, such as a mobile phone, a handheld computer, and the like. When applied to a common network terminal, each application running locally on the first device 20 can be regarded as a bottom terminal 10 in FIG. 1 .
  • the first device 20 may access the operator's cellular network as a network terminal and access the first server 40 .
  • the IoT/industry application server 50 utilizes the first server of the operator network
  • the session key provided by 40 establishes an end-to-end secure transmission channel with the first device 20 .
  • the first device 20 can securely transmit the uplink and downlink data of the underlying terminal 10 to the Internet of Things/industry application server 50 through the secure transmission channel.
  • the first device 20 and the operator network complete two-way identity authentication and negotiate a session key based on a general authentication mechanism (General Bootstrapping Architecture, GBA) security mechanism, and the IoT/industry application server 50 and the second An end-to-end GBA secure transmission channel is established between devices 20 .
  • GBA General Bootstrapping Architecture
  • the method described in the embodiment of the present application will be described in detail below by taking the two-way identity authentication between the first device 20 and the operator network based on the GBA security mechanism as an example , but the key generation method described in the embodiment of the present application is not limited to be applicable only to the GBA security authentication mechanism.
  • the operator network includes not only the base station, but also the Bootstrapping Server Function (BSF ) unit and home subscriber server (HomeSubscriberServer, HSS).
  • BSF Bootstrapping Server Function
  • HSS home subscriber server
  • BSF is used as the anchor point in the entire GBA architecture, used to obtain the authentication vector from the HSS to complete the verification of the user terminal, and used to derive the session key according to the intermediate key provided by the operator.
  • NAF which may correspond to the first server 40 in the embodiment of the present application
  • NAF Application Server
  • NAF Network Application Function
  • the Internet of Things/Industry Application Server 50 obtains the session key from the operator network.
  • the key generation method described in the embodiment of the present application will be described in detail below with reference to FIG. 1 and FIG. 2 .
  • the key generation method described in one embodiment of the present application is applied to the first device, as shown in FIG. 3, the method includes:
  • a unique secure channel is established between the first device and the first server, and the data of multiple terminals transmitted by the first device to the Internet of Things/industry application server is mixed and transmitted through the secure channel, resulting in different terminals
  • the data cannot be safely isolated, and there is a problem of security risks.
  • Using the key generation method described in the embodiment of the present application by generating a corresponding terminal session key for the terminal connected to the first device, different terminals can generate different terminal session keys. key, so as to establish different security channels, realize the security isolation of data between different terminals, and improve the security of terminal and system-wide data transmission.
  • the terminal may be a common terminal, or an Internet of Things terminal, an Internet of Vehicles terminal, and an industry terminal.
  • At least one of, for example, may include a sensor, a video processor, and a positioning device, etc.; or a terminal may be every underlying application running on an electronic device; the first device may be any device with a mobile wireless gateway function; or , the first device may also be an ordinary network terminal.
  • each application locally run by the first device may be regarded as a terminal in step S310, wherein, when the first device is an ordinary network terminal, Using the key generation method described in the embodiment of this application, the first device can send the application identification of the application instead of the underlying terminal identification to the first server (application server NAF) to generate a terminal session key, so that each application Establish an independent secure communication channel to the application server NAF to achieve fine-grained secure communication.
  • the first server application server NAF
  • the first device in step S310, in one embodiment, the first device generates a first session key during the identity authentication process with the network side device, such as the GBA session key Ks_NAF, according to For the GBA session key Ks_NAF, the first device and the first server generate a corresponding first terminal session key for the corresponding terminal, such as the GBA terminal session key Ks_NAF_T, and based on the GBA terminal session key Ks_NAF_T, the corresponding terminal can The uplink and downlink data are encrypted/decrypted to realize the security isolation of data between different underlying terminals.
  • the network side device such as the GBA session key Ks_NAF
  • the first device generates different first terminal session keys for different terminals.
  • the GBA terminal session key (first terminal session key) generated by corresponding terminal n can be expressed as Ks_NAF_Tn, optional
  • the GBA terminal session key Ks_NAF_Tn is a symmetric key, which is shared and used by the first server or the IoT/industry application server and the first device.
  • each terminal connected to the first device has an independent GBA secure communication channel, which is used for security protection of uplink and downlink data of each terminal.
  • step S310 referring to Figure 2, the first device and the BSF unit perform identity authentication to generate a first session key; in step S320, the first server is NAF, and the first device sends the A first service request is sent, and the first service request includes a terminal identifier of a terminal, and the NAF generates a corresponding first terminal session key for a corresponding terminal according to the terminal identifiers of different terminals.
  • the first server is NAF
  • the network side devices include BSF and HSS.
  • the implementation process of GBA security authentication mainly includes three stages: initialization, bootstrap, and security association. Among them, the initialization phase is used for the first device and NAF to confirm each other and use GBA for authentication; the boot phase is the substantive phase of completing GBA authentication and session key generation; and the security association phase is used for NAF to acquire session key phase.
  • the first device sends a service request to the NAF; where the service request is sent when the first device visits for the first time;
  • the NAF sends a service request response message to the first device, instructing the terminal to initiate a GBA recognition process.
  • the first device interacts with the BSF; through this phase, the first device and BSF complete two-way verification, generate a bootstrap transaction identifier B-TID for the first device, and the first device and BSF deduce
  • the GBA session intermediate key Ks (which may be referred to as the second session key in the embodiment of this application); the BSF side derives Ks by relying on the user's (Authentication vector, AV), if the BSF does not store the user's authentication vector AV,
  • the B-TID is obtained from the HSS through the Zh reference point; the B-TID is a temporary identity assigned by the BSF to the first device, and has nothing to do with the user's mobile phone number, International Mobile Subscriber Identity (IMSI), etc. Therefore, Ability to maintain user identity anonymity to NAF.
  • IMSI International Mobile Subscriber Identity
  • the key generation method described in the embodiment of the present application may include steps:
  • the first device sends a service request to the BSF; optionally, the service request includes the user identifier of the first device;
  • the BSF sends an authentication vector acquisition request to the HSS according to the user identifier
  • the HSS sends a response message to the BSF in response to the authentication vector acquisition request, where the response message includes the authentication vector of the first device;
  • the BSF sends a service request response message to the first device, indicating that the first device can perform GBA authentication.
  • the response message includes random number RAND and authentication AUTH information;
  • the first device performs authentication, such as performing Authentication and Key Agreement (AKA) authentication, verifying AUTH, and generating RES;
  • AKA Authentication and Key Agreement
  • the first device sends an authentication request to the BSF, where the authentication request includes the generated RES;
  • the BSF performs RES verification, and generates a second session key K S ;
  • the BSF sends a response message of the authentication request to the first device; wherein, the response message includes a bootstrap transaction identifier B-TID and a key lifetime Key lifetime;
  • the first device generates a second session key K S according to the B-TID and the Key lifetime.
  • both the first device and the BSF generate the second session key K S .
  • the first device can generate the first session key Ks_NAF based on the second session key K S generated in the boot phase, and provide Each terminal generates the first terminal session key Ks_NAF_T, and executes the security association phase of the GBA procedure.
  • the key generation method described in the embodiment of the present application may include steps:
  • the first device generates the first session key Ks_NAF; in this embodiment, the first device generates the first session key Ks_NAF according to the second session key K S generated during the identity authentication process with the BSF;
  • the first device also uses a preset key generation algorithm based on the first session key Ks_NAF and the terminal identifier and/or terminal type of the corresponding terminal, such as the key generation function HMAC- SHA3, HMAC-SM3, etc. generate the first terminal session key Ks_NAF_T.
  • a preset key generation algorithm based on the first session key Ks_NAF and the terminal identifier and/or terminal type of the corresponding terminal, such as the key generation function HMAC- SHA3, HMAC-SM3, etc. generate the first terminal session key Ks_NAF_T.
  • the first session key is Ks_NAF; in the GBA_U mode, the first session key is Ks_int_NAF.
  • the terminal identifier is the unique identifier of the underlying terminal accessed through the first device (secure access gateway), for example, it may include at least one of the serial number, MAC address, and service number of the terminal; the terminal type is used to indicate The type of terminal business application, such as IoT terminal, V2X vehicle networking terminal, etc. This parameter is optional.
  • the first device can also generate the first terminal session key Ks_NAF_T according to other optional parameters. direction etc.
  • the first device sends a first service request to the NAF; in this embodiment of the application, the first service request includes at least one of terminal identifier, terminal type, service transaction identifier, and key generation related parameters; optionally, The business transaction identifier includes but is not limited to include B-TID; the first device sends the information including terminal type, business transaction identifier and key generation related parameters to the NAF, and sends the terminal identifiers and key generation parameters of all terminals to the NAF.
  • the related parameters are sent to NAF;
  • the NAF sends an information acquisition request to the BSF (second server); optionally, the information acquisition request includes the business transaction identifier and/or the device information NAF-ID of the NAF;
  • the BSF generates the first session key Ks_NAF according to the second session key KS generated in step S409 and the business transaction identifier and/or NAF device information NAF-ID obtained in step S414, and returns a response message to NAF,
  • the response message includes the first session key Ks_NAF and the key lifetime Key lifetime;
  • the NAF network element adopts a preset key generation algorithm based on the obtained first session key Ks_NAF and the terminal identifier and/or terminal type obtained in step S413, such as a key generation function based on SHA3 and SM3 hash algorithms HMAC-SHA3, HMAC-SM3, etc. generate the first terminal session key Ks_NAF_T.
  • the NAF uses the preset key generation algorithm to generate a corresponding first terminal session key Ks_NAF_T for each terminal according to the first session key Ks_NAF and the terminal identifier;
  • the NAF network element feeds back a successful response message to the first device.
  • the first device can establish a dedicated secure communication channel for each terminal based on the first terminal session key Ks_NAF_T and the NAF network element to realize data source Authentication, encryption and security isolation.
  • the key generation process may be a GBA authentication standard process, and the first device and the network side device generate the first session key Ks_NAF, where The first device generates a corresponding first terminal session key Ks_NAF_T for each terminal based on the generated first session key Ks_NAF, and the NAS network element generates a corresponding session key Ks_NAF for each terminal based on the first session key Ks_NAF generated by the network side device
  • the first terminal session key Ks_NAF_T is formed as a symmetric key, which is shared between the first device and the NAF or Internet of Things/industry application server, ensuring that each terminal has an independent secure communication channel at the first device, In order to be able to protect the security of the uplink and downlink data of the terminal.
  • step S310 generating the first session key includes:
  • the first session key Ks_NAF is generated according to the second session key K S generated during the identity authentication process with the network side device.
  • step S310 generating a corresponding first terminal session key for at least one terminal connected to the first device according to the first session key includes:
  • the first service request further includes at least one of the terminal type of the terminal, a service transaction identifier, and key generation related parameters.
  • the key generation-related parameters include at least one of the FQDN of the first server, a random number, and a data transmission direction
  • GBA enhanced authentication is used to realize the multiplexing of NAF network elements, so that one NAF network element can simultaneously Serve multiple application servers, solve the problem that each application server needs to be equipped with a dedicated NAF network element in the 3GPP standard GBA solution, and reduce the cost of operators' promotion and application of network GBA security capabilities.
  • the NAF network element of the GBA service platform is also connected to another NAF network element of the service provider, such as denoted as NAF'.
  • NAF NAF network element
  • a NAF network element can be connected to multiple NAF's.
  • the GBA application layer session key Ks_NAF' is further generated on the basis of the GBA session key Ks_NAF certified by the GBA standard, so that the 4G/5G terminal UE can communicate with multiple network elements through the same NAF network element.
  • Each application server establishes an independent secure connection.
  • the GBA enhanced authentication process also includes the operation of the "application security association" stage, which is used to make the first device trigger the application server (including NAF' function) initiates a request to the NAF network element to obtain the dedicated GBA application layer session key Ks_NAF' generated by the NAF for the service application, so that the first terminal and the application server can use the shared Ks_NAF' for secure communication.
  • the application security association is used to make the first device trigger the application server (including NAF' function) initiates a request to the NAF network element to obtain the dedicated GBA application layer session key Ks_NAF' generated by the NAF for the service application, so that the first terminal and the application server can use the shared Ks_NAF' for secure communication.
  • the interaction in the application security association stage is performed by the first device and the application server (NAF' network element) on the application layer through the network (Over the Top, OTT) method, and only the NAF network element deployed by the operator is required to be activated
  • the interface only needs to provide password application services externally, so there is no modification or influence on the standard GBA three-stage operation, and it is easy to implement.
  • the NAF network element or application server and the first device can generate a GBA terminal session key for each underlying terminal Ks_NAF_T (first terminal session key), specifically as follows:
  • the NAF network element or the first device uses a preset key generation algorithm to generate The first terminal session key Ks_NAF_T.
  • the basic key used to generate the first terminal session key Ks_NAF_T is changed to the GBA application layer session key Ks_NAF', and other parameters are the same as the GBA standard authentication process.
  • the first device needs to add new information content to the message sent to the NAF network element or application server, which is used to identify all underlying terminals accessed through the first device and the optional parameter information involved in key generation are sent to the NAF network element or the application server on the network side.
  • the choice of NAF network elements and application servers depends on the selected enhanced GBA security solution.
  • the NAF network element or application server After receiving the above information, the NAF network element or application server generates a corresponding GBA terminal session key Ks_NAF_T for each underlying terminal according to the above key generation calculation method, which is used for the first device to establish an independent end-to-end secure communication channel .
  • the first device sends a service request to the NAF; where the service request is sent when the first device visits for the first time;
  • the NAF sends a service request response message to the first device, instructing the terminal to initiate a GBA recognition process
  • the first device sends a service request to the BSF; optionally, the service request includes the user identifier of the first device;
  • the BSF obtains a request from the HSS authentication vector according to the user identifier
  • the HSS sends a response message to the BSF in response to the authentication vector acquisition request, where the response message includes the authentication vector of the first device;
  • the BSF sends a service request response message to the first device, indicating that the first device can perform GBA authentication.
  • the response message includes random number RAND and authentication AUTH information;
  • the first device performs authentication, such as performing Authentication and Key Agreement (AKA) authentication, verifying AUTH, and generating RES;
  • AKA Authentication and Key Agreement
  • the first device sends an authentication request to the BSF, where the authentication request includes the generated RES;
  • the BSF performs RES verification to generate a second session key K S ;
  • the BSF sends a response message of the authentication request to the first device; wherein, the response message includes a bootstrap transaction identifier B-TID and a key lifetime Key lifetime;
  • the first device generates a second session key K S according to the B-TID and the Key lifetime.
  • both the first device and the BSF generate the second session key K S .
  • the first device generating the first session key Ks_NAF' includes:
  • the first session key Ks_NAF' is generated.
  • the first device According to the first session key Ks_NAF' generated in the above embodiment, the first device generates a corresponding first terminal session key Ks_NAF_T for at least one terminal connected to the first device.
  • a security association phase is also included, and the first device and the BSF respectively generate a third session key Ks_NAF.
  • the security association phase includes the following steps:
  • the first device generates a third session key Ks_NAF; in this embodiment, the first device generates a third session key Ks_NAF according to the second session key K S generated during the identity authentication process with the BSF;
  • the first device sends a second service request to the NAF network element (the second server); optionally, the second service request includes a business transaction identifier, and the business transaction identifier may include a B-TID, which is used to indicate that the NAF
  • the network element obtains the third session key KS-NAF from the network side device;
  • the NAF network element sends an information acquisition request to the BSF (second server); optionally, the information acquisition request includes the business transaction identifier B-TID and/or the device information NAF-ID of the NAF;
  • the BSF generates a third session key Ks_NAF according to the second session key KS generated in step S709 and the business transaction identifier and/or NAF device information NAF-ID obtained in step S714, and returns a response message to NAF,
  • the response message includes the third session key Ks_NAF and key lifetime Key lifetime;
  • the NAF network element saves the third session key Ks_NAF;
  • the NAF network element feeds back a successful response message to the first device.
  • the first device and the BSF respectively generate the third session key Ks_NAF through the above-mentioned security association stage. Further, this embodiment also includes the application security association stage, and the first device and the BSF generate the third session key Ks_NAF respectively.
  • the first terminal session key Ks_NAF_T specifically, the application security association phase includes the following steps:
  • the first device generates the first session key Ks_NAF' according to the third session key Ks_NAF, and uses the preset key generation according to the first session key Ks_NAF and the terminal identifier and/or terminal type of the corresponding terminal Algorithms, such as key generation functions HMAC-SHA3, HMAC-SM3 based on SHA3, SM3 hash algorithms, etc. to generate the first terminal session key Ks_NAF_T;
  • the terminal identifier is the unique identifier of the underlying terminal accessed through the first device (secure access gateway), such as at least one of the serial number, MAC address, and service number of the terminal, etc.; the terminal type is used to indicate The type of terminal business application, such as IoT terminal, V2X vehicle networking terminal, etc. This parameter is optional.
  • the first device can also generate the first terminal session key Ks_NAF_T according to other optional parameters. direction, etc.;
  • the first device sends a first service request to the network element of the application server NAF';
  • the first service request includes the terminal identifier, the terminal type, the service transaction identifier, the device identifier of the network element of the application server NAF', and At least one of the parameters related to key generation;
  • the business transaction identifier includes but is not limited to including B-TID;
  • the first device transmits information including terminal type, business transaction identifier and key generation related parameters Send to NAF, and send the terminal identifiers of all terminals and relevant parameters involved in key generation to the application server NAF';
  • the application server NAF' network element sends an information acquisition request to the NAF network element; optionally, the information acquisition request includes the device identification and B-TID of the NAF' network element;
  • the NAF network element generates a first session key Ks_NAF' according to the received device identifier and B-TID of the NAF' network element;
  • the NAF network element sends a response message to the NAF' network element; optionally, the response message includes the first session key Ks_NAF', key lifetime Key lifetime and user information;
  • the NAF' network element adopts a preset key generation algorithm based on the received first session key Ks_NAF' and the terminal identifier and/or terminal type acquired in step S719, such as a key based on SHA3 and SM3 hash algorithms
  • the generation functions HMAC-SHA3, HMAC-SM3, etc. generate the first terminal session key Ks_NAF_T.
  • the NAF uses the preset key generation algorithm to generate a corresponding first terminal session key Ks_NAF_T for each terminal according to the first session key Ks_NAF' and the terminal identifier;
  • the NAF' network element feeds back a successful response message to the first device.
  • the first device can establish a dedicated secure communication channel for each terminal based on the first terminal session key Ks_NAF_T and the NAF' network element to realize data Origin authentication, encryption, and secure isolation.
  • the key generation process can be an enhanced GBA authentication process, and the first device and the network side device generate the third session key Ks_NAF.
  • the first device and the NAS network element generate the first session key Ks_NAF', and generate a corresponding session key Ks_NAF' for each terminal according to the generated first session key Ks_NAF'
  • the first terminal session key Ks_NAF_T is formed as a symmetric key, which is shared between the first device and the NAF or Internet of Things/industry application server, ensuring that each terminal has an independent secure communication channel at the first device, In order to be able to protect the security of the uplink and downlink data of the terminal.
  • the first device and the application server can use the terminal session key to perform uplink and downlink data of the terminal. Encryption/decryption processing to realize safe isolation of data between different terminals, realize fine-grained security authentication and security isolation of terminal data, and improve the security of terminal and system-wide data transmission.
  • the embodiment of the present application also provides a method for generating a key in another implementation manner, which is applied to the first server, as shown in FIG. 9 , the method includes:
  • S910 Receive a first service request sent by the first device, where the first service request includes a terminal identifier of at least one terminal connected to the first device;
  • the first device is any device with a mobile wireless gateway function, for example, it may be a WiFi device; or, optionally, the first device may also be an ordinary network terminal, such as a mobile phone, a palm computer etc.
  • the first server can be a NAF network element on the network side, which is used to enable the Internet of Things/industry application server to obtain the session key of uplink and downlink data with the terminal from the operator network; or, the first server can be an external application server, such as NAF'network element.
  • a unique secure channel is established between the first device and the first server, and the data of multiple terminals transmitted by the first device to the Internet of Things/industry application server is mixed and transmitted through the secure channel, resulting in different terminals
  • the data cannot be safely isolated, and there is a problem of security risks.
  • Using the key generation method described in the embodiment of the present application by generating a corresponding terminal session key for the terminal connected to the first device, different terminals can generate different terminal session keys. key, so as to establish different security channels, realize the security isolation of data between different terminals, and improve the security of terminal and system-wide data transmission.
  • step S920 generating a corresponding first terminal session key for the terminal according to the terminal identifier includes:
  • this implementation manner may refer to FIG. 4 , and refer to the detailed description of the key generation method described in the embodiment of the present application applied to the first device above, which will not be repeated here.
  • the key generation method wherein, in step S920, generating a corresponding first terminal session key for the terminal according to the terminal identifier includes:
  • this implementation manner may refer to FIG. 7 , and refer to the detailed description of the key generation method described in the embodiment of the present application applied to the first device above, which will not be repeated here.
  • the information acquisition request is used to instruct the second server to generate the first session key according to the stored third session key.
  • the first service request further includes at least one of a terminal type of the terminal, a service transaction identifier, and key generation related parameters.
  • the key generation-related parameters include at least one of the FQDN of the first server, a random number, and a data transmission direction.
  • the key generation method wherein, according to the first session key and the terminal identifier, generating a corresponding first terminal session key for the terminal includes:
  • the pre-set A key generation algorithm is assumed to generate a first terminal session key corresponding to each of the terminals.
  • the terminal device 1000 includes a processor 1010 and a transceiver 1020, wherein:
  • the processor 1010 is configured to, after performing identity authentication with the network side device, generate a first session key, and generate a corresponding second session key for at least one terminal connected to the first device according to the first session key. a terminal session key;
  • the transceiver 1020 is configured to send a first service request to the first server, where the first service request includes the terminal identifier of the terminal.
  • the processor 1010 generates the first session key, specifically:
  • the first session key is generated according to the second session key generated during identity authentication with the network side device.
  • the generating the first session key by the processor 1010 includes:
  • the transceiver 1020 is further configured to:
  • the terminal device wherein the second service request is used to instruct the second server to obtain a third session key from the network side device, and the third session key is obtained by the network side device in connection with the first A device is generated according to the second session key after identity authentication.
  • the processor 1010 generates a corresponding first terminal session key for at least one terminal connected to the first device according to the first session key, including:
  • the pre-set A key generation algorithm is assumed to generate a first terminal session key corresponding to each of the terminals.
  • the first service request further includes at least one of the terminal type of the terminal, a service transaction identifier, and key generation related parameters.
  • the terminal device wherein the key generation-related parameters include at least one of the fully qualified domain name FQDN of the first server, a random number, and a data transmission direction.
  • the server 1100 includes a transceiver 1110 and a processor 1120, wherein:
  • the transceiver 1110 is configured to receive a first service request sent by a first device, where the first service request includes a terminal identifier of at least one terminal connected to the first device;
  • the processor 1120 is configured to generate a corresponding first terminal session key for the terminal according to the terminal identifier.
  • the server wherein the processor 1120 generates a corresponding first terminal session key for the terminal according to the terminal identifier, includes:
  • the server wherein the processor 1120 generates a corresponding first terminal session key for the terminal according to the terminal identifier, includes:
  • the server wherein the information acquisition request is used to instruct the second server to generate the first session key according to the saved third session key.
  • the server wherein the first service request further includes at least one of the terminal type of the terminal, a service transaction identifier, and key generation related parameters.
  • the server wherein the key generation-related parameters include at least one of the FQDN of the first server, a random number, and a data transmission direction.
  • the processor 1120 generates a corresponding first terminal session key for the terminal according to the first session key and the terminal identifier, specifically:
  • the pre-set A key generation algorithm is assumed to generate a first terminal session key corresponding to each of the terminals.
  • the embodiment of the present application also provides a key generation device, which is applied to the first device.
  • the key generation device 1200 includes:
  • the first generation module 1210 is configured to generate a first session key after performing identity authentication with the network side device, and generate a corresponding second session key for at least one terminal connected to the first device according to the first session key a terminal session key;
  • the request sending module 1220 is configured to send a first service request to the first server, where the first service request includes the terminal identifier of the terminal.
  • the first generation module 1210 generating the first session key includes:
  • the first session key is generated according to the second session key generated during identity authentication with the network side device.
  • the first generation module 1210 generating the first session key includes:
  • the key generating device after the first generating module 1210 generates the third session key, is further configured to:
  • the second service request is used to instruct the second server to obtain a third session key from the network side device, and the third session key is provided by the network side device in Generated according to the second session key after being authenticated with the first device.
  • the first generation module 1210 generates a corresponding first terminal session key for at least one terminal connected to the first device according to the first session key, including:
  • the pre-set A key generation algorithm is assumed to generate a first terminal session key corresponding to each of the terminals.
  • the first service request further includes at least one of the terminal type of the terminal, a service transaction identifier, and key generation related parameters.
  • the key generation-related parameters include at least one of a fully qualified domain name (FQDN), a random number, and a data transmission direction of the first server.
  • FQDN fully qualified domain name
  • the embodiment of the present application also provides a key generation device, which is applied to the first server.
  • the key generation device 1300 includes:
  • the request receiving module 1310 is configured to receive a first service request sent by a first device, where the first service request includes a terminal identifier of at least one terminal connected to the first device;
  • the second generating module 1320 is configured to generate a corresponding first terminal session key for the terminal according to the terminal identifier.
  • the second generating module 1320 generates a corresponding first terminal session key for the terminal according to the terminal identifier, including:
  • the second generating module 1320 generates a corresponding first terminal session key for the terminal according to the terminal identifier, including:
  • the information acquisition request is used to instruct the second server to generate the first session key according to the stored third session key.
  • the first service request further includes at least one of the terminal type of the terminal, the service transaction identifier and key generation related parameters.
  • the key generation-related parameters include at least one of the FQDN of the first server, a random number, and a data transmission direction.
  • the second generating module 1320 generates a corresponding first terminal session key for the terminal according to the first session key and the terminal identifier, including:
  • the pre-set A key generation algorithm is assumed to generate a first terminal session key corresponding to each of the terminals.
  • the embodiment of the present application also provides a network device, which includes: a processor, a memory, and a program stored in the memory and operable on the processor.
  • a network device which includes: a processor, a memory, and a program stored in the memory and operable on the processor.
  • the specific implementation process of the key generation method correspondingly executed by the network device from the above-mentioned first device or the first server can refer to the above description, and will not be described in detail here.
  • the computer-readable storage medium is applied to the first device or the first server mentioned above.
  • the execution steps in the corresponding key generation method are as described in detail above, and will not be described here. Let me repeat.
  • the disclosed methods and devices may be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components can be combined or May be integrated into another system, or some features may be ignored, or not implemented.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be through some interfaces, and the indirect coupling or communication connection of devices or units may be in electrical, mechanical or other forms.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, each unit may be physically included separately, or two or more units may be integrated into one unit.
  • the above-mentioned integrated units can be implemented in the form of hardware, or in the form of hardware plus software functional units.
  • the above-mentioned integrated units implemented in the form of software functional units may be stored in a computer-readable storage medium.
  • the above-mentioned software functional units are stored in a storage medium, and include several instructions to enable a computer device (which may be a personal computer, server, or network device, etc.) to execute some steps of the sending and receiving methods described in various embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (Read-Only Memory, referred to as ROM), random access memory (Random Access Memory, referred to as RAM), magnetic disk or optical disc, etc. can store program codes. medium.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer And Data Communications (AREA)

Abstract

本申请提供了一种密钥生成方法、装置、终端设备及服务器。该方法包括:在执行与网络侧设备的身份认证后,生成第一会话密钥,并根据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥;向第一服务器发送第一业务请求,其中所述第一业务请求中包括所述终端的终端标识。采用该方法,通过为连接第一设备的终端生成对应的终端会话密钥,不同终端可以生成不同的终端会话密钥,从而建立不同的安全通道,实现不同终端之间数据的安全隔离,提高终端及全系统数据传输的安全性。

Description

密钥生成方法、装置、终端设备及服务器
相关申请的交叉引用
本申请基于申请号为202111328972.X、申请日为2021年11月10日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本申请涉及安全技术领域,尤其是指一种密钥生成方法、装置、终端设备及服务器。
背景技术
为了满足4G/5G时代海量物联网/行业终端的网络接入需求,通常可采用移动无线网关(Mobile WiFi,MiFi)设备为不支持(U)SIM卡、不支持4G/5G网络接入的物联网/行业终端提供信号覆盖,使其具备访问网络云端数据应用的能力。
移动无线网关是一个集调制解调器、路由器和接入点三者功能于一身的便携式宽带无线装置。移动无线网关支持(U)SIM卡,一方面可通过4G/5G Uu接口无线信号接入蜂窝网络,实现上网,另一方面具备近距离无线组网能力,可以对外提供WiFi信号覆盖,支持其他多种终端WiFi接入并共享这一4G/5G网络连接,从而实现分级分层的网络接入。
为了解决低配置终端业务数据传输的安全问题,安全接入网关(或移动无线网关)以设备本地支持的(U)SIM卡作为初始信任凭据,通过利用4G/5G蜂窝网络通用认证机制(General Bootstrapping Architecture,GBA)安全认证及密钥协商能力,在安全接入网关与各种应用服务器之间建立业务级端到端安全传输通道,对物联网/行业终端与应用服务器间交互的数据进行透明加密传输,从 而保障终端的安全接入以及数据的传输安全。
此架构中,安全接入网关作为4G/5G网络终端接入运营商蜂窝网络并访问物联网/行业应用服务器。在安全接入网关与网络基于GBA安全机制完成双向身份认证并协商好GBA会话密钥之后,应用服务器利用网络侧应用服务器(Network Application Function,NAF)网元提供的GBA会话密钥与安全接入网关建立起端到端的GBA安全传输通道。此时,安全接入网关可以通过该通道将底层各种物联网/行业终端的上下行数据安全地传输给应用服务器。
现有技术中,对于一个业务来说,安全接入网关与业务间的安全通道是唯一的,无法对不同物联网/行业终端的数据实现安全隔离,应用服务器无法对每一个数据的来源进行细粒度的认证,也无法对不同底层终端的数据进行独立的加密保护。一旦系统中某个物联网/行业终端遭受攻击并成为受控节点,那么攻击者很有可能利用此安全防护弱点对接入同一安全接入网关的其他底层终端和业务应用发起攻击,致使整个系统面临严重的安全风险。
发明内容
本申请技术方案的目的在于提供一种密钥生成方法、装置、终端设备及服务器,用于解决现有技术移动接入网关与应用服务器之间的安全通道唯一,易遭受安全攻击,系统存在严重安全风险的问题。
本申请实施例提供一种密钥生成方法,应用于第一设备,其中,所述方法包括:
在执行与网络侧设备的身份认证后,生成第一会话密钥,并根据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥;
向第一服务器发送第一业务请求,其中所述第一业务请求中包括所述终端的终端标识。
较佳地,所述的密钥生成方法,其中,所述生成第一会话密钥包括:
根据与网络侧设备的身份认证过程中生成的第二会话密钥,生成所述第一会话密钥。
较佳地,所述的密钥生成方法,其中,所述生成第一会话密钥包括:
根据与网络侧设备的身份认证过程中生成的第二会话密钥,生成第三会话密钥;
根据所述第三会话密钥,生成所述第一会话密钥。
较佳地,所述的密钥生成方法,其中,在生成第三会话密钥之后,所述方法还包括:
向第二服务器发送包含业务事务标识的第二业务请求;
接收所述第二服务器返回的响应。
较佳地,所述的密钥生成方法,其中,所述第二业务请求用于指示所述第二服务器向网络侧设备获取第三会话密钥,第三会话密钥是由网络侧设备在与第一设备身份认证后根据第二会话密钥生成的。
较佳地,所述的密钥生成方法,其中,据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥,包括:
根据所述第一会话密钥、每一所述终端的终端标识、每一所述终端的终端类型、第一服务器的全限定域名FQDN、随机数、数据传输方向中的至少之一,采用预设密钥生成算法,生成对应每一所述终端的第一终端会话密钥。
较佳地,所述的密钥生成方法,其中,所述第一业务请求中还包括所述终端的终端类型、业务事务标识和密钥生成相关参数中的至少之一。
较佳地,所述的密钥生成方法,其中,所述密钥生成相关参数包括所述第一服务器的全限定域名FQDN、随机数以及数据传输方向中的至少之一。
本申请实施例还提供一种密钥生成方法,应用于第一服务器,其中,所述方法包括:
接收第一设备发送的第一业务请求,所述第一业务请求中包括连接所述第一设备的至少一终端的终端标识;
根据所述终端标识为所述终端生成相应的第一终端会话密钥。
较佳地,所述的密钥生成方法,其中,所述根据所述终端标识为所述终端生成相应的第一终端会话密钥,包括:
向网络侧设备请求获取第一会话密钥;
根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥。
较佳地,所述的密钥生成方法,其中,根据所述终端标识为所述终端生成相应的第一终端会话密钥,包括:
向第二服务器发送信息获取请求;
接收所述第二服务器返回的第一会话密钥;
根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥。
较佳地,所述的密钥生成方法,其中,所述信息获取请求用于指示第二服务器根据已保存的第三会话密钥生成所述第一会话密钥。
较佳地,所述的密钥生成方法,其中,所述第一业务请求还包括所述终端的终端类型、业务事务标识和密钥生成相关参数中的至少之一。
较佳地,所述的密钥生成方法,其中,所述密钥生成相关参数包括所述第一服务器的FQDN、随机数以及数据传输方向中的至少之一。
较佳地,所述的密钥生成方法,其中,根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥,包括:
根据所述第一会话密钥、每一所述终端的终端标识、每一所述终端的终端类型、第一服务器的全限定域名FQDN、随机数、数据传输方向中的至少之一,采用预设密钥生成算法,生成对应每一所述终端的第一终端会话密钥。
本申请实施例还提供一种终端设备,其中,所述终端设备为第一设备,包括处理器和收发机,其中:
所述处理器,配置为在执行与网络侧设备的身份认证后,生成第一会话密钥,并根据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥;
所述收发机,配置为向第一服务器发送第一业务请求,其中所述第一业务请求中包括所述终端的终端标识。
较佳地,所述的终端设备,其中,所述处理器生成第一会话密钥,具体为:
根据与网络侧设备的身份认证过程中生成的第二会话密钥,生成所述第一会话密钥。
较佳地,所述的终端设备,其中,所述处理器生成第一会话密钥包括:
根据与网络侧设备的身份认证过程中生成的第二会话密钥,生成第三会话密钥;
根据所述第三会话密钥,生成所述第一会话密钥。
较佳地,所述的终端设备,其中,在所述处理器生成第三会话密钥之后,所述收发机还用于:
向第二服务器发送包含业务事务标识的第二业务请求;
接收所述第二服务器返回的响应。
较佳地,所述的终端设备,其中,所述第二业务请求用于指示所述第二服务器向网络侧设备获取第三会话密钥,第三会话密钥是由网络侧设备在与第一设备身份认证后根据第二会话密钥生成的。
较佳地,所述的终端设备,其中,所述处理器根据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥,包括:
根据所述第一会话密钥、每一所述终端的终端标识、每一所述终端的终端类型、第一服务器的全限定域名FQDN、随机数、数据传输方向中的至少之一,采用预设密钥生成算法,生成对应每一所述终端的第一终端会话密钥。
较佳地,所述的终端设备,其中,所述第一业务请求中还包括所述终端的终端类型、业务事务标识和密钥生成相关参数中的至少之一。
较佳地,所述的终端设备,其中,所述密钥生成相关参数包括所述第一服务器的全限定域名FQDN、随机数以及数据传输方向中的至少之一。
本申请实施例还提供一种服务器,其中,所述服务器为第一服务器,包括收发机和处理器,其中:
所述收发机,配置为接收第一设备发送的第一业务请求,所述第一业务请求中包括连接所述第一设备的至少一终端的终端标识;
所述处理器,配置为根据所述终端标识为所述终端生成相应的第一终端会话密钥。
较佳地,所述的服务器,其中,所述处理器根据所述终端标识为所述终端生成相应的第一终端会话密钥,包括:
向网络侧设备请求获取第一会话密钥;
根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥。
较佳地,所述的服务器,其中,所述处理器根据所述终端标识为所述终端生成相应的第一终端会话密钥,包括:
向第二服务器发送信息获取请求;
接收所述第二服务器返回的第一会话密钥;
根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥。
较佳地,所述的服务器,其中,所述信息获取请求用于指示第二服务器根据已保存的第三会话密钥生成所述第一会话密钥。
较佳地,所述的服务器,其中,所述第一业务请求还包括所述终端的终端类型、业务事务标识和密钥生成相关参数中的至少之一。
较佳地,所述的服务器,其中,所述密钥生成相关参数包括所述第一服务器的FQDN、随机数以及数据传输方向中的至少之一。
较佳地,所述的服务器,其中,所述处理器根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥,具体为:
根据所述第一会话密钥、每一所述终端的终端标识、每一所述终端的终端类型、第一服务器的全限定域名FQDN、随机数、数据传输方向中的至少之一,采用预设密钥生成算法,生成对应每一所述终端的第一终端会话密钥。
本申请实施例还提供一种密钥生成装置,其中,应用于第一设备,其中,所述装置包括:
第一生成模块,配置为在执行与网络侧设备的身份认证后,生成第一会话 密钥,并根据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥;
请求发送模块,配置为向第一服务器发送第一业务请求,其中所述第一业务请求中包括所述终端的终端标识。
本申请实施例还提供一种密钥生成装置,其中,应用于第一服务器,其中,所述装置包括:
请求接收模块,配置为接收第一设备发送的第一业务请求,所述第一业务请求中包括连接所述第一设备的至少一终端的终端标识;
第二生成模块,配置为根据所述终端标识为所述终端生成相应的第一终端会话密钥。
本申请实施例还提供一种网络设备,其中,包括:处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序,所述程序被所述处理器执行时实现如上任一项所述的密钥生成方法。
本申请实施例还提供一种可读存储介质,其中,所述可读存储介质上存储有程序,所述程序被处理器执行时实现如上任一项所述的密钥生成方法中的步骤。
本申请上述技术方案中的至少一个具有以下有益效果:
采用本申请实施例所述密钥生成方法,通过为连接第一设备的终端生成对应的终端会话密钥,不同终端可以生成不同的终端会话密钥,从而建立不同的安全通道,实现不同终端之间数据的安全隔离,提高终端及全系统数据传输的安全性。
附图说明
图1为采用本申请实施例所述密钥生成方法的其中一系统结构示意图;
图2为采用本申请实施例所述密钥生成方法的系统框架图之一;
图3为本申请实施例其中一实施方式所述密钥生成方法的流程示意图;
图4为采用本申请实施例所述方法的系统执行流程示意图之一;
图5为本申请实施例所述方法中,密钥生成过程示意图之一;
图6为采用本申请实施例所述密钥生成方法的系统框架图之二;
图7为采用本申请实施例所述方法的系统执行流程示意图之二;
图8为本申请实施例所述方法中,密钥生成过程示意图之二;
图9为本申请实施例另一实施方式所述密钥生成方法的流程示意图;
图10为本申请实施例所述终端设备的结构示意图;
图11为本申请实施例所述服务器的结构示意图;
图12为本申请其中一实施例所述密钥生成装置的结构示意图;
图13为本申请另一实施例所述密钥生成装置的结构示意图。
具体实施方式
为使本申请要解决的技术问题、技术方案和优点更加清楚,下面将结合附图及具体实施例进行详细描述。
为解决现有技术移动接入网关与应用服务器之间的安全通道唯一,易遭受安全攻击,系统存在严重安全风险的问题,本申请实施例提供一种密钥生成方法,通过为连接第一设备的终端生成对应的终端会话密钥,使第一设备与应用服务器之间通过该终端会话密钥对终端的上下行数据进行加密/解密处理,以实现不同终端之间数据的安全隔离,实现终端数据细粒度安全认证及安全隔离,提高终端及全系统数据传输的安全性。
图1为采用本申请实施例所述密钥生成方法的系统结构示意图。参阅图1所示,采用本申请实施例所述方法的系统包括至少一终端10、第一设备20、网络侧设备30和第一服务器40。
可选地,终端10可以为普通终端,也可以为物联网终端、车联网终端和行业终端中的至少之一,如可以包括传感器、视频处理器和定位装置等;或者终端10可以为电子设备上运行的每一底层应用。
可选地,第一服务器40可以为网络侧的NAF,用于使物联网/行业应用服务器50从运营商网络获取与终端10之间上下行数据的会话秘钥。
第一设备20可以为任一具有移动无线网关功能的设备,例如可以为WiFi设备,例如,该第一设备20可以为安全接入网关,或者称为支连宝。一方面通过4G/5G Uu接口无线信号接入蜂窝网络;另一方面能够具备近距离无线组网能力,能够为不支持(U)SIM卡、不支持4G/5G网络接入的终端10提供信号覆盖,使该终端具备访问网络云端数据应用的能力;另一实施方式,可选地,第一设备20也可以为普通网络终端,如手机、掌上电脑等。在应用于普通网络终端时,第一设备20本地运行的每一个应用可视为图1中的一个底层的终端10。
具体地,第一设备20可以作为网络终端接入运营商蜂窝网络并访问第一服务器40。本申请实施例中,可选地,在第一设备20与运营商网络(如为蜂窝网络)完成双向身份认证并协商会话密钥,物联网/行业应用服务器50利用运营商网络的第一服务器40提供的会话密钥与第一设备20建立端到端的安全传输通道。采用该实施方式,第一设备20可以通过该安全传输通道将底层的终端10的上下行数据安全地传输至物联网/行业应用服务器50。
本申请实施例中,可选地,第一设备20与运营商网络基于通用认证机制(General Bootstrapping Architecture,GBA)安全机制完成双向身份认证并协商会话密钥,物联网/行业应用服务器50与第一设备20之间建立端到端的GBA安全传输通道。
为清楚说明本申请实施例所述密钥生成方法的具体实施过程,以下将以第一设备20与运营商网络基于GBA安全机制进行双向身份认证为例,对本申请实施例所述方法进行详细说明,但本申请实施例所述密钥生成方法并不限于仅能够应用于GBA安全认证机制。
具体地,结合图1和图2,GBA组网架构中,以演进分组核心(Evolved Packet Core,EPC)网络为例,运营商网络除包括基站外,还包括引导服务功能(Bootstrapping Server Function,BSF)单元和归属用户服务器(HomeSubscriberServer,HSS)。其中,BSF作为整个GBA架构中的锚点,用于从HSS获取鉴权向量进而完成对用户终端的验证,同时用于根据运营商提供的中间密钥推衍会话密钥。GBA中另一个重要的网元是NAF(可以对应为本 申请实施例中的第一服务器40),即应用服务器(NAF,Network Application Function),用于实现第三方应用服务(对应本申请实施例中的物联网/行业应用服务器50)从运营商网络获取会话秘钥。
以下结合图1和图2,对本申请实施例所述密钥生成方法进行详细说明。本申请其中一实施例所述密钥生成方法,应用于第一设备,如图3所示,所述方法包括:
S310,在执行与网络侧设备的身份认证后,生成第一会话密钥,并根据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥;
S320,向第一服务器发送第一业务请求,其中所述第一业务请求中包括所述终端的终端标识。
相较于现有技术,第一设备与第一服务器之间建立唯一安全通道,通过第一设备传输至物联网/行业应用服务器的多个终端的数据混合后通过该安全通道传输,造成不同终端的数据无法实现安全隔离,存在安全风险的问题,采用本申请实施例所述密钥生成方法,通过为连接第一设备的终端生成对应的终端会话密钥,不同终端可以生成不同的终端会话密钥,从而建立不同的安全通道,实现不同终端之间数据的安全隔离,提高终端及全系统数据传输的安全性。
本申请实施例中,结合图1和图2,以及以上中的描述,可选地,在步骤S310中,所述终端可以为普通终端,也可以为物联网终端、车联网终端和行业终端中的至少之一,如可以包括传感器、视频处理器和定位装置等;或者终端可以为电子设备上运行的每一底层应用;所述第一设备可以为任一具有移动无线网关功能的设备;或者,第一设备也可以为普通网络终端,在应用于普通网络终端时,第一设备本地运行的每一个应用可视为步骤S310中的一个终端,其中,在第一设备为普通网络终端时,采用本申请实施例所述密钥生成方法,该第一设备可以将应用的应用标识代替底层终端标识发送至第一服务器(应用服务器NAF),用于生成终端会话密钥,从而为每一个应用建立起到应用服务器NAF的独立安全通信通道,实现细粒度的安全通信。
以GBA安全认证为例,本申请实施例中,在步骤S310,其中一实施方式,第一设备在与网络侧设备的身份认证过程生成第一会话密钥,如为GBA会话密钥Ks_NAF,根据该GBA会话密钥Ks_NAF,第一设备与第一服务器为相应的终端生成对应的第一终端会话密钥,如为GBA终端会话密钥Ks_NAF_T,进而基于该GBA终端会话密钥Ks_NAF_T可以对相应终端的上下行数据进行加密/解密处理,实现不同底层终端间数据的安全隔离。
另外,对于不同的终端,第一设备为不同终端生成不同的第一终端会话密钥,如对应终端n所生成的GBA终端会话密钥(第一终端会话密钥)可以表示为Ks_NAF_Tn,可选地,GBA终端会话密钥Ks_NAF_Tn为对称密钥,由第一服务器或物联网/行业应用服务器与第一设备共享使用。采用该实施方式,在第一设备处,第一设备所连接的每一终端都具有独立的GBA安全通信通道,用于对每一终端的上下行数据进行安全保护。
本申请实施例中,可选地,在步骤S310,结合图2,第一设备与BSF单元执行身份认证,生成第一会话密钥;在步骤S320,第一服务器为NAF,第一设备向NAF发送第一业务请求,第一业务请求中包括终端的终端标识,NAF根据不同终端的终端标识,为相应的终端生成对应的第一终端会话密钥。
以进行GBA安全认证为例,本申请实施例中,可选地,第一服务器为NAF,网络侧设备包括BSF和HSS,GBA安全认证的实现流程主要包括初始化、引导和安全关联三个阶段。其中,初始化阶段用于第一设备与NAF互相确认使用GBA来进行认证;引导阶段则是完成GBA认证和会话密钥产生的实质阶段;而安全关联阶段用于NAF向运营商的网络侧设备获取会话密钥阶段。
其中一实施方式,采用本申请实施例所述密钥生成方法的具体实施方式,可以参阅图4所示,在初始化阶段,包括步骤:
S401,第一设备向NAF发送业务请求;其中,在第一设备首次访问时发送该业务请求;
S402,NAF向第一设备发送业务请求的应答消息,指示终端发起GBA认知过程。
在引导阶段,由第一设备与BSF交互;通过该阶段,第一设备、BSF完成了双向验证、生成了针对第一设备的引导交易标识B-TID,且第一设备、BSF分别推衍出了GBA会话中间密钥Ks(本申请实施例中可以称为第二会话密钥);BSF侧推衍Ks依靠用户的(Aauthentication vector,AV),若BSF未存储该用户的鉴权向量AV,则通过Zh参考点向HSS获取;B-TID是BSF为第一设备分配的一个临时身份,与用户的手机号码、国际移动用户识别码(International Mobile Subscriber Identity,IMSI)等并无关联,因此,能够对NAF保持用户身份的匿名性。
可选地,结合图4所示,在引导阶段,本申请实施例所述密钥生成方法可以包括步骤:
S403,第一设备向BSF发送业务请求;可选地,该业务请求中包括第一设备的用户标识;
S404,BSF根据该用户标识向HSS发送认证向量获取请求;
S405,HSS响应该认证向量获取请求,向BSF发送应答消息,该应答消息中包括该第一设备的鉴权向量;
S406,BSF向第一设备发送业务请求的应答消息,指示第一设备可以进行GBA认证,可选地,该应答消息中包括随机数RAND和认证AUTH信息;
S407,第一设备进行认证,如执行认证与密钥协商协议(Authentication and Key Agreemen,AKA)认证,校验AUTH,生成RES;
S408,第一设备向BSF发送认证请求,该认证请求中包括所生成的RES;
S409,BSF执行RES校验,生成第二会话密钥K S
S410,BSF向第一设备发送认证请求的应答消息;其中,该应答消息中包括引导交易标识B-TID和密钥生存时间Key lifetime;
S411,第一设备根据该B-TID和Key lifetime,生成第二会话密钥K S
采用上述的密钥生成过程中的引导阶段,第一设备与BSF均生成第二会话密钥K S
进一步地,在基于GBA流程执行初始化阶段和引导阶段之后,第一设备 可以基于上述引导阶段生成的第二会话密钥K S,生成第一会话密钥Ks_NAF,并为与第一设备相连接的每一终端生成第一终端会话密钥Ks_NAF_T,并执行GBA流程的安全关联阶段。
具体地,结合图4所示,在安全关联阶段,本申请实施例所述密钥生成方法可以包括步骤:
S412,第一设备生成第一会话密钥Ks_NAF;该实施方式中,第一设备根据与BSF的身份认证过程中生成的第二会话密钥K S,生成第一会话密钥Ks_NAF;
此外,第一设备还根据第一会话密钥Ks_NAF,以及所对应终端的终端标识和/或终端类型,采用预设密钥生成算法,如基于SHA3、SM3散列算法的密钥生成函数HMAC-SHA3、HMAC-SM3等生成第一终端会话密钥Ks_NAF_T。
可选地,在GBA_ME方式下,第一会话密钥为Ks_NAF;在GBA_U方式下,第一会话密钥为Ks_int_NAF。
另外,终端标识是通过第一设备(安全接入网关)接入的底层终端的唯一标识,如可以包括终端的序列号、MAC地址和终端的业务编号等的至少之一;终端类型用于表示终端业务应用的类型,比如物联网IoT终端,V2X车联网终端等,该项参数可选。
可选地,第一设备还可以根据其他可选参数生成生成第一终端会话密钥Ks_NAF_T,该可选参数包括NAF的全限定域名(Fully Qualified Domain Name,FQDN)、随机数和数据上/下行方向等。
S413,第一设备向NAF发送第一业务请求;本申请实施例中,该第一业务请求包括终端标识、终端类型、业务事务标识和密钥生成相关参数中的至少之一;可选地,该业务事务标识包括并不限于能够包括B-TID;该第一设备通过发送包括终端类型、业务事务标识和密钥生成相关参数的信息发送至NAF,将所有终端的终端标识和参与密钥生成的相关参数发送至NAF;
S414,NAF向BSF(第二服务器)发送信息获取请求;可选地,该信息获取请求包括业务事务标识和/或NAF的设备信息NAF-ID;
S415,BSF根据步骤S409生成的第二会话密钥K S和经过步骤S414获得的业务事务标识和/或NAF的设备信息NAF-ID,生成第一会话密钥Ks_NAF,并向NAF返回应答消息,该应答消息中包括该第一会话密钥Ks_NAF和密钥生存时间Key lifetime;
S416,NAF网元根据所获得的第一会话密钥Ks_NAF以及根据步骤S413获得的终端标识和/或终端类型,采用预设密钥生成算法,如基于SHA3、SM3散列算法的密钥生成函数HMAC-SHA3、HMAC-SM3等生成第一终端会话密钥Ks_NAF_T。可选地,NAF采用该预设密钥生成算法,根据第一会话密钥Ks_NAF和终端标识,为每一终端生成相应的第一终端会话密钥Ks_NAF_T;
S417,NAF网元向第一设备反馈成功应答消息。
采用上述实施方式所述密钥生成方法,GBA安全认证流程执行完毕后,第一设备可基于第一终端会话密钥Ks_NAF_T与NAF网元为每一个终端建立起专用的安全通信通道,实现数据源认证、加密和安全隔离。
此外,结合图4和图5所示,采用本申请实施例所述密钥生成方法,密钥生成过程可以为GBA认证标准过程,第一设备与网络侧设备生成第一会话密钥Ks_NAF,其中第一设备基于所生成的第一会话密钥Ks_NAF为每一终端生成相应的第一终端会话密钥Ks_NAF_T,NAS网元基于网络侧设备生成的第一会话密钥Ks_NAF为每一终端生成相应的第一终端会话密钥Ks_NAF_T,形成为对称密钥,实现第一设备与NAF或物联网/行业应用服务器之间共享使用,保证在第一设备处,每一终端都具有独立的安全通信通道,以能够对终端的上下行数据进行安全保护。
因此,本申请实施例中,在步骤S310,生成第一会话密钥包括:
根据与网络侧设备的身份认证过程中生成的第二会话密钥K S,生成所述第一会话密钥Ks_NAF。
可选地,在步骤S310,根据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥,包括:
根据所述第一会话密钥Ks_NAF、每一所述终端的终端标识、每一所述终 端的终端类型、第一服务器的全限定域名(Fully Qualified Domain Name,FQDN)、随机数、数据传输方向中的至少之一,采用预设密钥生成算法,生成对应每一所述终端的第一终端会话密钥。
可选地,在步骤S320,所述第一业务请求中还包括所述终端的终端类型、业务事务标识和密钥生成相关参数中的至少之一。
可选地,所述密钥生成相关参数包括所述第一服务器的FQDN、随机数以及数据传输方向中的至少之一
本申请实施例所述密钥生成方法的另一实施方式,与上一实施方式不同,该实施方式中,采用GBA增强认证,用于实现NAF网元的复用,使一个NAF网元能够同时为多个应用服务器服务,解决3GPP标准GBA方案中每一个应用服务器均需要配备一个专用NAF网元的问题,降低运营商推广应用网络GBA安全能力成本。
结合图6采用GBA增强认证的系统结构示意图,GBA业务平台的NAF网元还与服务提供方的另一NAF网元连接,如记为NAF’。可选地,NAF网元可以与多个NAF’连接。
可选地,在GBA增强认证系统中,在GBA标准认证的GBA会话密钥Ks_NAF的基础上进一步生成了GBA应用层会话密钥Ks_NAF’,使4G/5G终端UE能够通过同一NAF网元与多个应用服务器建立独立的安全连接。
相较于GBA标准认证的过程,除包括初始化、引导和安全关联三个阶段之外,GBA增强认证过程中还包括“应用安全关联”阶段的操作,作用在于使第一设备触发应用服务器(包含NAF’功能)向NAF网元发起请求,获取NAF为该业务应用生成的专用GBA应用层会话密钥Ks_NAF’,这样第一终端和应用服务器就能够使用共享的Ks_NAF’进行安全通信。
具体地,应用安全关联阶段的交互由第一设备和应用服务器(NAF’网元)通过网络之上(Over the Top,OTT)方式在应用层上进行,仅需要运营商部署的NAF网元开通接口对外提供密码应用服务即可,因此对标准GBA三阶段操作没有任何修改和影响,容易实现。采用该实施方式,基于NAF网元或应用服 务器与第一设备间共享的GBA应用层会话密钥Ks_NAF’,NAF网元或应用服务器与第一设备可为每一个底层终端生成GBA终端会话密钥Ks_NAF_T(第一终端会话密钥),具体如下:
NAF网元或第一设备根据GBA应用层会话密钥Ks_NAF’(也即为第一会话密钥Ks_NAF’,以及所对应终端的终端标识和/或终端类型,采用预设密钥生成算法,生成第一终端会话密钥Ks_NAF_T。该实施方式,用于生成第一终端会话密钥Ks_NAF_T的基础密钥变更为GBA应用层会话密钥Ks_NAF’,其他参数与GBA标准认证过程相同。
同样地,在增强GBA安全机制的处理过程中,第一设备需要在发送给NAF网元或应用服务器的消息中增加新的信息内容,用于将通过第一设备接入的所有底层终端标识信息和参与密钥生成的可选参数信息发送至网络侧NAF网元或应用服务器。NAF网元和应用服务器具体选择谁取决于所选用的增强GBA安全方案。
在收到上述信息后,NAF网元或应用服务器根据上述密钥生成计算方法为每一个底层终端生成相对应的GBA终端会话密钥Ks_NAF_T,用于第一设备建立独立的端到端安全通信通道。
以下结合图7所示,对本申请实施例所述密钥生成方法的具体过程进行说明。
其中,该实施方式中,初始化阶段和引导阶段的具体过程与图4实施方式相同,具体包括以下步骤:
S701,第一设备向NAF发送业务请求;其中,在第一设备首次访问时发送该业务请求;
S702,NAF向第一设备发送业务请求的应答消息,指示终端发起GBA认知过程;
S703,第一设备向BSF发送业务请求;可选地,该业务请求中包括第一设备的用户标识;
S704,BSF根据该用户标识向HSS认证向量获取请求;
S705,HSS响应该认证向量获取请求,向BSF发送应答消息,该应答消息中包括该第一设备的鉴权向量;
S706,BSF向第一设备发送业务请求的应答消息,指示第一设备可以进行GBA认证,可选地,该应答消息中包括随机数RAND和认证AUTH信息;
S707,第一设备进行认证,如执行认证与密钥协商协议(Authentication and Key Agreemen,AKA)认证,校验AUTH,生成RES;
S708,第一设备向BSF发送认证请求,该认证请求中包括所生成的RES;
S709,BSF执行RES校验,生成第二会话密钥K S
S710,BSF向第一设备发送认证请求的应答消息;其中,该应答消息中包括引导交易标识B-TID和密钥生存时间Key lifetime;
S711,第一设备根据该B-TID和Key lifetime,生成第二会话密钥K S
采用上述的密钥生成过程中的引导阶段,第一设备与BSF均生成第二会话密钥K S
进一步地,在基于GBA流程执行初始化阶段和引导阶段之后,第一设备生成第一会话密钥Ks_NAF’包括:
根据与网络侧设备的身份认证过程中的生成的第二会话密钥K S,生成第三会话密钥Ks_NAF;
根据第三会话密钥Ks_NAF,生成第一会话密钥Ks_NAF’。
该实施方式中,根据采用上述实施方式生成的第一会话密钥Ks_NAF’,第一设备为连接第一设备的至少一终端生成对应的第一终端会话密钥Ks_NAF_T。
本申请实施例的该实施方式中,在引导阶段之后还包括安全关联阶段,第一设备和BSF分别生成第三会话密钥Ks_NAF,具体地,该安全关联阶段包括以下步骤:
S712,第一设备生成第三会话密钥Ks_NAF;该实施方式中,第一设备根据与BSF的身份认证过程中生成的第二会话密钥K S,生成第三会话密钥Ks_NAF;
S713,第一设备向NAF网元(第二服务器)发送第二业务请求;可选地,该第二业务请求中包括业务事务标识,该业务事物标识可以包括B-TID,用于指示该NAF网元向网络侧设备获取第三会话密钥KS-NAF;
S714,NAF网元向BSF(第二服务器)发送信息获取请求;可选地,该信息获取请求包括业务事务标识B-TID和/或NAF的设备信息NAF-ID;
S715,BSF根据步骤S709生成的第二会话密钥K S和经过步骤S714获得的业务事务标识和/或NAF的设备信息NAF-ID,生成第三会话密钥Ks_NAF,并向NAF返回应答消息,该应答消息中包括该第三会话密钥Ks_NAF和密钥生存时间Key lifetime;
S716,NAF网元保存该第三会话密钥Ks_NAF;
S717,NAF网元向第一设备反馈成功应答消息。
本申请实施例该实施方式中,通过上述的安全关联阶段,第一设备和BSF分别生成第三会话密钥Ks_NAF,进一步地,该实施方式还包括应用安全关联阶段,第一设备和BSF分别生成第一终端会话密钥Ks_NAF_T,具体地,该应用安全关联阶段包括以下的步骤:
S718,第一设备根据第三会话密钥Ks_NAF,生成第一会话密钥Ks_NAF’,并根据第一会话密钥Ks_NAF,以及所对应终端的终端标识和/或终端类型,采用预设密钥生成算法,如基于SHA3、SM3散列算法的密钥生成函数HMAC-SHA3、HMAC-SM3等生成第一终端会话密钥Ks_NAF_T;
其中,终端标识是通过第一设备(安全接入网关)接入的底层终端的唯一标识,如可以包括终端的序列号、MAC地址和终端的业务编号等的至少之一;终端类型用于表示终端业务应用的类型,比如物联网IoT终端,V2X车联网终端等,该项参数可选。
可选地,第一设备还可以根据其他可选参数生成生成第一终端会话密钥Ks_NAF_T,该可选参数包括NAF的全限定域名(Fully Qualified Domain Name,FQDN)、随机数和数据上/下行方向等;
S719,第一设备向应用服务器NAF’网元发送第一业务请求;本申请实施 例中,该第一业务请求包括终端标识、终端类型、业务事务标识、应用服务器NAF’网元的设备标识和密钥生成相关参数中的至少之一;可选地,该业务事务标识包括并不限于能够包括B-TID;该第一设备通过发送包括终端类型、业务事务标识和密钥生成相关参数的信息发送至NAF,将所有终端的终端标识和参与密钥生成的相关参数发送至应用服务器NAF’;
S720,应用服务器NAF’网元向NAF网元发送信息获取请求;可选地,该信息获取请求包括NAF’网元的设备标识和B-TID;
S721,NAF网元根据所接收的该NAF’网元的设备标识和B-TID,生成第一会话密钥Ks_NAF’;
S722,NAF网元向NAF’网元发送应答消息;可选地,该应答消息包括该第一会话密钥Ks_NAF’、密钥生存时间Key lifetime和用户信息;
S723,NAF’网元根据所接收的第一会话密钥Ks_NAF’以及结合步骤S719获取的终端标识和/或终端类型,采用预设密钥生成算法,如基于SHA3、SM3散列算法的密钥生成函数HMAC-SHA3、HMAC-SM3等生成第一终端会话密钥Ks_NAF_T。可选地,NAF采用该预设密钥生成算法,根据第一会话密钥Ks_NAF’和终端标识,为每一终端生成相应的第一终端会话密钥Ks_NAF_T;
S724,NAF’网元向第一设备反馈成功应答消息。
采用上述实施方式所述密钥生成方法,GBA安全认证流程执行完毕后,第一设备可基于第一终端会话密钥Ks_NAF_T与NAF’网元为每一个终端建立起专用的安全通信通道,实现数据源认证、加密和安全隔离。
此外,结合图7和图8所示,采用本申请实施例所述密钥生成方法,密钥生成过程可以为增强GBA认证过程,第一设备与网络侧设备生成第三会话密钥Ks_NAF,在此基础上,根据所生成的第三会话密钥Ks_NAF,第一设备与NAS网元生成第一会话密钥Ks_NAF’,并根据所生成的第一会话密钥Ks_NAF’为每一终端生成相应的第一终端会话密钥Ks_NAF_T,形成为对称密钥,实现第一设备与NAF或物联网/行业应用服务器之间共享使用,保证在第一设备处,每一终端都具有独立的安全通信通道,以能够对终端的上下行数据进行安全保 护。
采用本申请实施例所述密钥生成方法,通过为连接第一设备的终端生成对应的终端会话密钥,使第一设备与应用服务器之间通过该终端会话密钥对终端的上下行数据进行加密/解密处理,以实现不同终端之间数据的安全隔离,实现终端数据细粒度安全认证及安全隔离,提高终端及全系统数据传输的安全性。
本申请实施例还提供另一实施方式的密钥生成方法,应用于第一服务器,如图9所示,所述方法包括:
S910,接收第一设备发送的第一业务请求,所述第一业务请求中包括连接所述第一设备的至少一终端的终端标识;
S920,根据所述终端标识为所述终端生成相应的第一终端会话密钥。
本申请实施例中,可选地,第一设备为任一具有移动无线网关功能的设备,例如可以为WiFi设备;或者,可选地,第一设备也可以为普通网络终端,如手机、掌上电脑等。
可选地,第一服务器可以为网络侧的NAF网元,用于使物联网/行业应用服务器从运营商网络获取与终端之间上下行数据的会话秘钥;或者,第一服务器可以为外部的应用服务器,如为NAF’网元。
相较于现有技术,第一设备与第一服务器之间建立唯一安全通道,通过第一设备传输至物联网/行业应用服务器的多个终端的数据混合后通过该安全通道传输,造成不同终端的数据无法实现安全隔离,存在安全风险的问题,采用本申请实施例所述密钥生成方法,通过为连接第一设备的终端生成对应的终端会话密钥,不同终端可以生成不同的终端会话密钥,从而建立不同的安全通道,实现不同终端之间数据的安全隔离,提高终端及全系统数据传输的安全性。
本申请实施例中,可选地,在步骤S920,所述根据所述终端标识为所述终端生成相应的第一终端会话密钥,包括:
向网络侧设备请求获取第一会话密钥;
根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥。
具体地,该实施方式可以结合图4,并参阅以上本申请实施例所述密钥生成方法应用于第一设备的详细说明,在此不再赘述。
可选地,所述的密钥生成方法,其中,在步骤S920,根据所述终端标识为所述终端生成相应的第一终端会话密钥,包括:
向第二服务器发送信息获取请求;
接收所述第二服务器返回的第一会话密钥;
根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥。
具体地,该实施方式可以结合图7,并参阅以上本申请实施例所述密钥生成方法应用于第一设备的详细说明,在此不再赘述。
可选地,所述信息获取请求用于指示第二服务器根据已保存的第三会话密钥生成所述第一会话密钥。
本申请实施例中,可选地,所述第一业务请求还包括所述终端的终端类型、业务事务标识和密钥生成相关参数中的至少之一。
可选地,所述密钥生成相关参数包括所述第一服务器的FQDN、随机数以及数据传输方向中的至少之一。
可选地,所述的密钥生成方法,其中,根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥,包括:
根据所述第一会话密钥、每一所述终端的终端标识、每一所述终端的终端类型、第一服务器的全限定域名FQDN、随机数、数据传输方向中的至少之一,采用预设密钥生成算法,生成对应每一所述终端的第一终端会话密钥。
需要说明的是,本申请实施例所述密钥生成方法,应用于第一服务器时的具体实施过程,可以参阅应用于第一设备时所述方法的具体实施过程,在此不再详细说明。
本申请其中一实施例还提供一种终端设备,如图10所示,该终端设备1000包括处理器1010和收发机1020,其中:
所述处理器1010配置为,在执行与网络侧设备的身份认证后,生成第一会 话密钥,并根据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥;
所述收发机1020配置为,向第一服务器发送第一业务请求,其中所述第一业务请求中包括所述终端的终端标识。
可选地,所述的终端设备,其中,所述处理器1010生成第一会话密钥,具体为:
根据与网络侧设备的身份认证过程中生成的第二会话密钥,生成所述第一会话密钥。
可选地,所述的终端设备,其中,所述处理器1010生成第一会话密钥包括:
根据与网络侧设备的身份认证过程中生成的第二会话密钥,生成第三会话密钥;
根据所述第三会话密钥,生成所述第一会话密钥。
可选地,所述的终端设备,其中,在所述处理器1010生成第三会话密钥之后,所述收发机1020还配置为:
向第二服务器发送包含业务事务标识的第二业务请求;
接收所述第二服务器返回的响应。
可选地,所述的终端设备,其中,所述第二业务请求用于指示所述第二服务器向网络侧设备获取第三会话密钥,第三会话密钥是由网络侧设备在与第一设备身份认证后根据第二会话密钥生成的。
可选地,所述的终端设备,其中,所述处理器1010根据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥,包括:
根据所述第一会话密钥、每一所述终端的终端标识、每一所述终端的终端类型、第一服务器的全限定域名FQDN、随机数、数据传输方向中的至少之一,采用预设密钥生成算法,生成对应每一所述终端的第一终端会话密钥。
可选地,所述的终端设备,其中,所述第一业务请求中还包括所述终端的终端类型、业务事务标识和密钥生成相关参数中的至少之一。
可选地,所述的终端设备,其中,所述密钥生成相关参数包括所述第一服 务器的全限定域名FQDN、随机数以及数据传输方向中的至少之一。
本申请实施例还提供一种服务器,如图11所示,该服务器1100包括收发机1110和处理器1120,其中:
所述收发机1110配置为,接收第一设备发送的第一业务请求,所述第一业务请求中包括连接所述第一设备的至少一终端的终端标识;
所述处理器1120配置为,根据所述终端标识为所述终端生成相应的第一终端会话密钥。
可选地,所述的服务器,其中,所述处理器1120根据所述终端标识为所述终端生成相应的第一终端会话密钥,包括:
向网络侧设备请求获取第一会话密钥;
根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥。
可选地,所述的服务器,其中,所述处理器1120根据所述终端标识为所述终端生成相应的第一终端会话密钥,包括:
向第二服务器发送信息获取请求;
接收所述第二服务器返回的第一会话密钥;
根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥。
可选地,所述的服务器,其中,所述信息获取请求用于指示第二服务器根据已保存的第三会话密钥生成所述第一会话密钥。
可选地,所述的服务器,其中,所述第一业务请求还包括所述终端的终端类型、业务事务标识和密钥生成相关参数中的至少之一。
可选地,所述的服务器,其中,所述密钥生成相关参数包括所述第一服务器的FQDN、随机数以及数据传输方向中的至少之一。
可选地,所述的服务器,其中,所述处理器1120根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥,具体为:
根据所述第一会话密钥、每一所述终端的终端标识、每一所述终端的终端 类型、第一服务器的全限定域名FQDN、随机数、数据传输方向中的至少之一,采用预设密钥生成算法,生成对应每一所述终端的第一终端会话密钥。
本申请实施例还提供一种密钥生成装置,应用于第一设备,如图12所示,所述密钥生成装置1200包括:
第一生成模块1210,配置为在执行与网络侧设备的身份认证后,生成第一会话密钥,并根据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥;
请求发送模块1220,配置为向第一服务器发送第一业务请求,其中所述第一业务请求中包括所述终端的终端标识。
可选地,所述的密钥生成装置,其中,所述第一生成模块1210生成第一会话密钥包括:
根据与网络侧设备的身份认证过程中生成的第二会话密钥,生成所述第一会话密钥。
可选地,所述的密钥生成装置,其中,所述第一生成模块1210生成第一会话密钥包括:
根据与网络侧设备的身份认证过程中生成的第二会话密钥,生成第三会话密钥;
根据所述第三会话密钥,生成所述第一会话密钥。
可选地,所述的密钥生成装置,其中,在第一生成模块1210生成第三会话密钥之后,还配置为:
向第二服务器发送包含业务事务标识的第二业务请求;
接收所述第二服务器返回的响应。
可选地,所述的密钥生成装置,其中,所述第二业务请求用于指示所述第二服务器向网络侧设备获取第三会话密钥,第三会话密钥是由网络侧设备在与第一设备身份认证后根据第二会话密钥生成的。
可选地,所述的密钥生成装置,其中,第一生成模块1210根据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥,包括:
根据所述第一会话密钥、每一所述终端的终端标识、每一所述终端的终端类型、第一服务器的全限定域名FQDN、随机数、数据传输方向中的至少之一,采用预设密钥生成算法,生成对应每一所述终端的第一终端会话密钥。
可选地,所述的密钥生成装置,其中,所述第一业务请求中还包括所述终端的终端类型、业务事务标识和密钥生成相关参数中的至少之一。
可选地,所述的密钥生成装置,其中,所述密钥生成相关参数包括所述第一服务器的全限定域名FQDN、随机数以及数据传输方向中的至少之一。
本申请实施例还提供一种密钥生成装置,应用于第一服务器,如图13所示,所述密钥生成装置1300包括:
请求接收模块1310,配置为接收第一设备发送的第一业务请求,所述第一业务请求中包括连接所述第一设备的至少一终端的终端标识;
第二生成模块1320,配置为根据所述终端标识为所述终端生成相应的第一终端会话密钥。
可选地,所述的密钥生成装置,其中,所述第二生成模块1320根据所述终端标识为所述终端生成相应的第一终端会话密钥,包括:
向网络侧设备请求获取第一会话密钥;
根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥。
可选地,所述的密钥生成装置,其中,第二生成模块1320根据所述终端标识为所述终端生成相应的第一终端会话密钥,包括:
向第二服务器发送信息获取请求;
接收所述第二服务器返回的第一会话密钥;
根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥。
可选地,所述的密钥生成装置,其中,所述信息获取请求用于指示第二服务器根据已保存的第三会话密钥生成所述第一会话密钥。
可选地,所述的密钥生成装置,其中,所述第一业务请求还包括所述终端 的终端类型、业务事务标识和密钥生成相关参数中的至少之一。
可选地,所述的密钥生成装置,其中,所述密钥生成相关参数包括所述第一服务器的FQDN、随机数以及数据传输方向中的至少之一。
可选地,所述的密钥生成装置,其中,第二生成模块1320根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥,包括:
根据所述第一会话密钥、每一所述终端的终端标识、每一所述终端的终端类型、第一服务器的全限定域名FQDN、随机数、数据传输方向中的至少之一,采用预设密钥生成算法,生成对应每一所述终端的第一终端会话密钥。
本申请实施例还提供一种网络设备,其中,包括:处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序,所述程序被所述处理器执行时实现如上任一项所述的密钥生成方法。
其中,该网络设备可从上述的第一设备或第一服务器,对应执行所述密钥生成方法的具体实施过程可以参阅以上的描述,在此不再详细说明。
另外,本申请具体实施例还提供一种计算机可读存储介质,其上存储有计算机程序,其中,该程序被处理器执行时实现如上中任一项所述的密钥生成方法中的步骤。
具体地,该计算机可读存储介质应用于上述的第一设备或第一服务器,在应用于第一设备或第一服务器时,对应密钥生成方法中的执行步骤如上的详细描述,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露方法和装置,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中, 也可以是各个单元单独物理包括,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用硬件加软件功能单元的形式实现。
上述以软件功能单元的形式实现的集成的单元,可以存储在一个计算机可读取存储介质中。上述软件功能单元存储在一个存储介质中,包括若干指令用使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述收发方法的部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,简称ROM)、随机存取存储器(Random Access Memory,简称RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述的是本发明的优选实施方式,应当指出对于本技术领域的普通人员来说,在不脱离本发明所述原理前提下,还可以作出若干改进和润饰,这些改进和润饰也应视为本发明的保护范围。

Claims (34)

  1. 一种密钥生成方法,应用于第一设备,所述方法包括:
    在执行与网络侧设备的身份认证后,生成第一会话密钥,并根据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥;
    向第一服务器发送第一业务请求,其中所述第一业务请求中包括所述终端的终端标识。
  2. 根据权利要求1所述的密钥生成方法,其中,所述生成第一会话密钥包括:
    根据与网络侧设备的身份认证过程中生成的第二会话密钥,生成所述第一会话密钥。
  3. 根据权利要求1所述的密钥生成方法,其中,所述生成第一会话密钥包括:
    根据与网络侧设备的身份认证过程中生成的第二会话密钥,生成第三会话密钥;
    根据所述第三会话密钥,生成所述第一会话密钥。
  4. 根据权利要求3所述的密钥生成方法,其中,在生成第三会话密钥之后,所述方法还包括:
    向第二服务器发送包含业务事务标识的第二业务请求;
    接收所述第二服务器返回的响应。
  5. 根据权利要求4所述的密钥生成方法,其中,所述第二业务请求用于指示所述第二服务器向网络侧设备获取第三会话密钥,第三会话密钥是由网络侧设备在与第一设备身份认证后根据第二会话密钥生成的。
  6. 根据权利要求1所述的密钥生成方法,其中,根据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥,包括:
    根据所述第一会话密钥、每一所述终端的终端标识、每一所述终端的终 端类型、第一服务器的全限定域名FQDN、随机数、数据传输方向中的至少之一,采用预设密钥生成算法,生成对应每一所述终端的第一终端会话密钥。
  7. 根据权利要求1所述的密钥生成方法,其中,所述第一业务请求中还包括所述终端的终端类型、业务事务标识和密钥生成相关参数中的至少之一。
  8. 根据权利要求7所述的密钥生成方法,其中,所述密钥生成相关参数包括所述第一服务器的全限定域名FQDN、随机数以及数据传输方向中的至少之一。
  9. 一种密钥生成方法,应用于第一服务器,所述方法包括:
    接收第一设备发送的第一业务请求,所述第一业务请求中包括连接所述第一设备的至少一终端的终端标识;
    根据所述终端标识为所述终端生成相应的第一终端会话密钥。
  10. 根据权利要求9所述的密钥生成方法,其中,所述根据所述终端标识为所述终端生成相应的第一终端会话密钥,包括:
    向网络侧设备请求获取第一会话密钥;
    根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥。
  11. 根据权利要求9所述的密钥生成方法,其中,根据所述终端标识为所述终端生成相应的第一终端会话密钥,包括:
    向第二服务器发送信息获取请求;
    接收所述第二服务器返回的第一会话密钥;
    根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥。
  12. 根据权利要求11所述的密钥生成方法,其中,所述信息获取请求用于指示第二服务器根据已保存的第三会话密钥生成所述第一会话密钥。
  13. 根据权利要求9所述的密钥生成方法,其中,所述第一业务请求还包括所述终端的终端类型、业务事务标识和密钥生成相关参数中的至少之一。
  14. 根据权利要求13所述的密钥生成方法,其中,所述密钥生成相关参 数包括所述第一服务器的FQDN、随机数以及数据传输方向中的至少之一。
  15. 根据权利要求10或11所述的密钥生成方法,其中,根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥,包括:
    根据所述第一会话密钥、每一所述终端的终端标识、每一所述终端的终端类型、第一服务器的全限定域名FQDN、随机数、数据传输方向中的至少之一,采用预设密钥生成算法,生成对应每一所述终端的第一终端会话密钥。
  16. 一种终端设备,所述终端设备为第一设备,包括处理器和收发机;
    所述处理器配置为,在执行与网络侧设备的身份认证后,生成第一会话密钥,并根据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥;
    所述收发机配置为,向第一服务器发送第一业务请求,其中所述第一业务请求中包括所述终端的终端标识。
  17. 根据权利要求16所述的终端设备,其中,所述处理器生成第一会话密钥,具体为:
    根据与网络侧设备的身份认证过程中生成的第二会话密钥,生成所述第一会话密钥。
  18. 根据权利要求16所述的终端设备,其中,所述处理器生成第一会话密钥包括:
    根据与网络侧设备的身份认证过程中生成的第二会话密钥,生成第三会话密钥;
    根据所述第三会话密钥,生成所述第一会话密钥。
  19. 根据权利要求18所述的终端设备,其中,在所述处理器生成第三会话密钥之后,所述收发机还配置为:
    向第二服务器发送包含业务事务标识的第二业务请求;
    接收所述第二服务器返回的响应。
  20. 根据权利要求19所述的终端设备,其中,所述第二业务请求用于指示所述第二服务器向网络侧设备获取第三会话密钥,第三会话密钥是由网络 侧设备在与第一设备身份认证后根据第二会话密钥生成的。
  21. 根据权利要求16所述的终端设备,其中,所述处理器根据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥,包括:
    根据所述第一会话密钥、每一所述终端的终端标识、每一所述终端的终端类型、第一服务器的全限定域名FQDN、随机数、数据传输方向中的至少之一,采用预设密钥生成算法,生成对应每一所述终端的第一终端会话密钥。
  22. 根据权利要求16所述的终端设备,其中,所述第一业务请求中还包括所述终端的终端类型、业务事务标识和密钥生成相关参数中的至少之一。
  23. 根据权利要求22所述的终端设备,其中,所述密钥生成相关参数包括所述第一服务器的全限定域名FQDN、随机数以及数据传输方向中的至少之一。
  24. 一种服务器,所述服务器为第一服务器,包括收发机和处理器;
    所述收发机配置为,接收第一设备发送的第一业务请求,所述第一业务请求中包括连接所述第一设备的至少一终端的终端标识;
    所述处理器配置为,根据所述终端标识为所述终端生成相应的第一终端会话密钥。
  25. 根据权利要求24所述的服务器,其中,所述处理器根据所述终端标识为所述终端生成相应的第一终端会话密钥,包括:
    向网络侧设备请求获取第一会话密钥;
    根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥。
  26. 根据权利要求24所述的服务器,其中,所述处理器根据所述终端标识为所述终端生成相应的第一终端会话密钥,包括:
    向第二服务器发送信息获取请求;
    接收所述第二服务器返回的第一会话密钥;
    根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终 端会话密钥。
  27. 根据权利要求26所述的服务器,其中,所述信息获取请求用于指示第二服务器根据已保存的第三会话密钥生成所述第一会话密钥。
  28. 根据权利要求24所述的服务器,其中,所述第一业务请求还包括所述终端的终端类型、业务事务标识和密钥生成相关参数中的至少之一。
  29. 根据权利要求28所述的服务器,其中,所述密钥生成相关参数包括所述第一服务器的FQDN、随机数以及数据传输方向中的至少之一。
  30. 根据权利要求25或26所述的服务器,其中,所述处理器根据所述第一会话密钥和所述终端标识,为所述终端生成相应的第一终端会话密钥,具体为:
    根据所述第一会话密钥、每一所述终端的终端标识、每一所述终端的终端类型、第一服务器的全限定域名FQDN、随机数、数据传输方向中的至少之一,采用预设密钥生成算法,生成对应每一所述终端的第一终端会话密钥。
  31. 一种密钥生成装置,应用于第一设备,所述装置包括:
    第一生成模块,配置为在执行与网络侧设备的身份认证后,生成第一会话密钥,并根据所述第一会话密钥为连接所述第一设备的至少一终端生成对应的第一终端会话密钥;
    请求发送模块,配置为向第一服务器发送第一业务请求,其中所述第一业务请求中包括所述终端的终端标识。
  32. 一种密钥生成装置,应用于第一服务器,所述装置包括:
    请求接收模块,配置为接收第一设备发送的第一业务请求,所述第一业务请求中包括连接所述第一设备的至少一终端的终端标识;
    第二生成模块,配置为根据所述终端标识为所述终端生成相应的第一终端会话密钥。
  33. 一种网络设备,包括:处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序,所述程序被所述处理器执行时实现如权利要求1至8任一项所述的密钥生成方法,或者实现如权利要求9至15任一项所述 的密钥生成方法。
  34. 一种可读存储介质,所述可读存储介质上存储有程序,所述程序被处理器执行时实现如权利要求1至8任一项所述的密钥生成方法中的步骤,或者实现如权利要求9至15任一项所述的密钥生成方法中的步骤。
PCT/CN2022/130581 2021-11-10 2022-11-08 密钥生成方法、装置、终端设备及服务器 WO2023083170A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111328972.X 2021-11-10
CN202111328972.XA CN116108458A (zh) 2021-11-10 2021-11-10 密钥生成方法、装置、终端设备及服务器

Publications (1)

Publication Number Publication Date
WO2023083170A1 true WO2023083170A1 (zh) 2023-05-19

Family

ID=86256716

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/130581 WO2023083170A1 (zh) 2021-11-10 2022-11-08 密钥生成方法、装置、终端设备及服务器

Country Status (2)

Country Link
CN (1) CN116108458A (zh)
WO (1) WO2023083170A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117579392A (zh) * 2024-01-16 2024-02-20 北京富通亚讯网络信息技术有限公司 基于加密处理的可靠数据传输方法、装置、设备及介质

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116506842B (zh) * 2023-06-30 2023-10-03 中国电信股份有限公司 用户识别卡能力信息上报方法、终端、系统及相关设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112399412A (zh) * 2019-08-19 2021-02-23 阿里巴巴集团控股有限公司 会话建立的方法及装置、通信系统
CN113162758A (zh) * 2020-01-23 2021-07-23 中国移动通信有限公司研究院 一种密钥生成方法及设备
WO2021165760A1 (en) * 2020-02-21 2021-08-26 Telefonaktiebolaget Lm Ericsson (Publ) Authentication server function selection in authentication and key management
CN113518348A (zh) * 2020-06-30 2021-10-19 中国移动通信有限公司研究院 业务处理方法、装置、系统及存储介质

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112399412A (zh) * 2019-08-19 2021-02-23 阿里巴巴集团控股有限公司 会话建立的方法及装置、通信系统
CN113162758A (zh) * 2020-01-23 2021-07-23 中国移动通信有限公司研究院 一种密钥生成方法及设备
WO2021165760A1 (en) * 2020-02-21 2021-08-26 Telefonaktiebolaget Lm Ericsson (Publ) Authentication server function selection in authentication and key management
CN113518348A (zh) * 2020-06-30 2021-10-19 中国移动通信有限公司研究院 业务处理方法、装置、系统及存储介质

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117579392A (zh) * 2024-01-16 2024-02-20 北京富通亚讯网络信息技术有限公司 基于加密处理的可靠数据传输方法、装置、设备及介质
CN117579392B (zh) * 2024-01-16 2024-04-16 北京富通亚讯网络信息技术有限公司 基于加密处理的可靠数据传输方法、装置、设备及介质

Also Published As

Publication number Publication date
CN116108458A (zh) 2023-05-12

Similar Documents

Publication Publication Date Title
US11178125B2 (en) Wireless network connection method, wireless access point, server, and system
US10601594B2 (en) End-to-end service layer authentication
US11588626B2 (en) Key distribution method and system, and apparatus
CN111052672B (zh) 无证书或预共享对称密钥的安全密钥传输协议
CN101616410B (zh) 一种蜂窝移动通信网络的接入方法和系统
KR100704675B1 (ko) 무선 휴대 인터넷 시스템의 인증 방법 및 관련 키 생성방법
CN107005927B (zh) 用户设备ue的接入方法、设备及系统
EP1982547B1 (en) Method and system for recursive authentication in a mobile network
US11044084B2 (en) Method for unified network and service authentication based on ID-based cryptography
JP2019512942A (ja) 5g技術のための認証機構
EP3700124B1 (en) Security authentication method, configuration method, and related device
EP3065334A1 (en) Key configuration method, system and apparatus
WO2023083170A1 (zh) 密钥生成方法、装置、终端设备及服务器
JP2009533932A (ja) キー導出におけるパラメータ結合に基づくチャネル結合機構
Dantu et al. EAP methods for wireless networks
JP2002247047A (ja) セッション共有鍵共有方法、無線端末認証方法、無線端末および基地局装置
US20100161958A1 (en) Device for Realizing Security Function in Mac of Portable Internet System and Authentication Method Using the Device
CN110087240B (zh) 基于wpa2-psk模式的无线网络安全数据传输方法及系统
WO2007028328A1 (fr) Procede, systeme et dispositif de negociation a propos d'une cle de chiffrement partagee par equipement utilisateur et equipement externe
WO2012134789A1 (en) Using a dynamically-generated symmetric key to establish internet protocol security for communications between a mobile subscriber and a supporting wireless communications network
US20240089728A1 (en) Communication method and apparatus
EP4250791A1 (en) Wifi security authentication method and communication apparatus
KR20080056055A (ko) 통신 사업자간 로밍 인증방법 및 키 설정 방법과 그 방법을포함하는 프로그램이 저장된 기록매체
WO2014071885A1 (zh) 一种信息配置方法、设备及系统
WO2021236078A1 (en) Simplified method for onboarding and authentication of identities for network access

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22891964

Country of ref document: EP

Kind code of ref document: A1